Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 00:27
Static task
static1
Behavioral task
behavioral1
Sample
76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe
-
Size
760KB
-
MD5
76b9d8f69e9fb4a5a9d8efb9b98ded46
-
SHA1
5a700070c6fb5f6eac2012840f83e8e524711bf2
-
SHA256
cb46ff69389607aa3e2d0f24fe646dbba62b425f421db8322b9c58766375541a
-
SHA512
448d8163af31a2a068120b7a304ff1776a30114420c3a48b4ec9f9220ffe29372422473b4b85ee0a2bc8ffefb6d1bbc08d1cbe938dfbeaeefda7df3b1b13fa38
-
SSDEEP
12288:+x9PUtHiov1GOqUuD8Qauj5/e0PuAjF/6p0:+x9PfodGOqTD8QTd/e0JV6q
Malware Config
Extracted
latentbot
ayyashsanderoman.zapto.org
Signatures
-
Darkcomet family
-
Latentbot family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exewinupdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Executes dropped EXE 1 IoCs
Processes:
winupdate.exepid process 2828 winupdate.exe -
Loads dropped DLL 4 IoCs
Processes:
76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exewinupdate.exepid process 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe 2828 winupdate.exe 2828 winupdate.exe 2828 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exedescription pid process target process PID 2084 set thread context of 2876 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2676 2876 WerFault.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exeDllHost.exeexplorer.exewinupdate.exeping.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exewinupdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exewinupdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exewinupdate.exedescription pid process Token: SeIncreaseQuotaPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeSecurityPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeSystemtimePrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeBackupPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeRestorePrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeShutdownPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeDebugPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeUndockPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeManageVolumePrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeImpersonatePrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: 33 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: 34 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: 35 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2828 winupdate.exe Token: SeSecurityPrivilege 2828 winupdate.exe Token: SeTakeOwnershipPrivilege 2828 winupdate.exe Token: SeLoadDriverPrivilege 2828 winupdate.exe Token: SeSystemProfilePrivilege 2828 winupdate.exe Token: SeSystemtimePrivilege 2828 winupdate.exe Token: SeProfSingleProcessPrivilege 2828 winupdate.exe Token: SeIncBasePriorityPrivilege 2828 winupdate.exe Token: SeCreatePagefilePrivilege 2828 winupdate.exe Token: SeBackupPrivilege 2828 winupdate.exe Token: SeRestorePrivilege 2828 winupdate.exe Token: SeShutdownPrivilege 2828 winupdate.exe Token: SeDebugPrivilege 2828 winupdate.exe Token: SeSystemEnvironmentPrivilege 2828 winupdate.exe Token: SeChangeNotifyPrivilege 2828 winupdate.exe Token: SeRemoteShutdownPrivilege 2828 winupdate.exe Token: SeUndockPrivilege 2828 winupdate.exe Token: SeManageVolumePrivilege 2828 winupdate.exe Token: SeImpersonatePrivilege 2828 winupdate.exe Token: SeCreateGlobalPrivilege 2828 winupdate.exe Token: 33 2828 winupdate.exe Token: 34 2828 winupdate.exe Token: 35 2828 winupdate.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 316 DllHost.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
winupdate.exeDllHost.exepid process 2828 winupdate.exe 316 DllHost.exe 316 DllHost.exe 316 DllHost.exe 316 DllHost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exeexplorer.exedescription pid process target process PID 2084 wrote to memory of 2876 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe explorer.exe PID 2084 wrote to memory of 2876 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe explorer.exe PID 2084 wrote to memory of 2876 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe explorer.exe PID 2084 wrote to memory of 2876 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe explorer.exe PID 2084 wrote to memory of 2876 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe explorer.exe PID 2084 wrote to memory of 2876 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe explorer.exe PID 2876 wrote to memory of 2676 2876 explorer.exe WerFault.exe PID 2876 wrote to memory of 2676 2876 explorer.exe WerFault.exe PID 2876 wrote to memory of 2676 2876 explorer.exe WerFault.exe PID 2876 wrote to memory of 2676 2876 explorer.exe WerFault.exe PID 2084 wrote to memory of 2828 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe winupdate.exe PID 2084 wrote to memory of 2828 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe winupdate.exe PID 2084 wrote to memory of 2828 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe winupdate.exe PID 2084 wrote to memory of 2828 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe winupdate.exe PID 2084 wrote to memory of 2828 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe winupdate.exe PID 2084 wrote to memory of 2828 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe winupdate.exe PID 2084 wrote to memory of 2828 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe winupdate.exe PID 2084 wrote to memory of 2584 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe ping.exe PID 2084 wrote to memory of 2584 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe ping.exe PID 2084 wrote to memory of 2584 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe ping.exe PID 2084 wrote to memory of 2584 2084 76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe ping.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 923⤵
- Program crash
PID:2676
-
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2828
-
-
C:\Windows\SysWOW64\ping.exeping 127.0.0.1 -n 5 > NUL del "C:\Users\Admin\AppData\Local\Temp\76b9d8f69e9fb4a5a9d8efb9b98ded46_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2584
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:316
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD53df26c9f0ca3b77d96fa2bc2206eacc0
SHA11e7d6bbc877e4754ba0f11de32beddbd79a46105
SHA256d56dd1c3ee38daa0755f4921e71ab241ddff1c7ba685339948e6734b3bd68fdb
SHA51253fdf30510b49acf0550d13444675f402c6e9de508404826d5f22d6b134b5a99349501872c0eb305a5464e4f3f6bb3433b791f39afc9e9f1cde734d479ecc052
-
Filesize
760KB
MD576b9d8f69e9fb4a5a9d8efb9b98ded46
SHA15a700070c6fb5f6eac2012840f83e8e524711bf2
SHA256cb46ff69389607aa3e2d0f24fe646dbba62b425f421db8322b9c58766375541a
SHA512448d8163af31a2a068120b7a304ff1776a30114420c3a48b4ec9f9220ffe29372422473b4b85ee0a2bc8ffefb6d1bbc08d1cbe938dfbeaeefda7df3b1b13fa38